会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 9. 发明申请
    • SECURE POLICY MANAGER
    • 安全政策经理
    • US20170054755A1
    • 2017-02-23
    • US14832064
    • 2015-08-21
    • Avaya Inc.
    • Harsh V. MendirattaGordon R. BrunsonRifaat Shekh-Yusef
    • H04L29/06
    • H04L63/20G06F21/57G06F21/629G06F2221/2111H04L63/107H04L63/1416H04L63/1441H04L63/205
    • An event that changes the security of a communication session between communication endpoints is determined. The event that changes the security of the communication session between the communication endpoints occurs after the communication session is established. For example, the event may be where a user has enabled a speakerphone. In response to determining the event that changes the security of the communication session between the communication endpoints, a message is sent to the communication endpoints that indicates a changed security level. The communication endpoints display the changed security level to the participants of the communication session. For example, the changed security level when the speakerphone is enabled may indicate that the communication session is now unsecure.
    • 确定在通信端点之间改变通信会话的安全性的事件。 在通信会话建立之后发生通信端点之间的通信会话的安全性的事件。 例如,事件可以是用户启用免提电话的地方。 响应于确定改变通信端点之间的通信会话的安全性的事件,将消息发送到指示改变的安全级别的通信端点。 通信端点将显示已更改的安全级别给通信会话的参与者。 例如,扬声器启用时更改的安全级别可能表示通信会话现在不安全。